what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-1800-1

Ubuntu Security Notice USN-1800-1
Posted Apr 16, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1800-1 - It was discovered that HAProxy incorrectly handled configurations where global.tune.bufsize was set to a value higher than the default. A remote attacker could use this issue to cause a denial of service, or possibly execute arbitrary code. Yves Lafon discovered that HAProxy incorrectly handled HTTP keywords in TCP inspection rules when HTTP keep-alive is enabled. A remote attacker could use this issue to cause a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, web, denial of service, arbitrary, tcp
systems | linux, ubuntu
advisories | CVE-2012-2942, CVE-2013-1912, CVE-2012-2942, CVE-2013-1912
SHA-256 | a60d264b8f58648cf2e1c8ac5fae817c04ec3e22d7d7a0a9a2bd2e8003c7f1ff

Ubuntu Security Notice USN-1800-1

Change Mirror Download
============================================================================
Ubuntu Security Notice USN-1800-1
April 15, 2013

haproxy vulnerabilities
============================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10

Summary:

HAProxy could be made to crash or run programs if it received specially
crafted network traffic.

Software Description:
- haproxy: fast and reliable load balancing reverse proxy

Details:

It was discovered that HAProxy incorrectly handled configurations where
global.tune.bufsize was set to a value higher than the default. A remote
attacker could use this issue to cause a denial of service, or possibly
execute arbitrary code. (CVE-2012-2942)

Yves Lafon discovered that HAProxy incorrectly handled HTTP keywords in TCP
inspection rules when HTTP keep-alive is enabled. A remote attacker could
use this issue to cause a denial of service, or possibly execute arbitrary
code. (CVE-2013-1912)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
haproxy 1.4.18-0ubuntu2.1

Ubuntu 12.04 LTS:
haproxy 1.4.18-0ubuntu1.1

Ubuntu 11.10:
haproxy 1.4.15-1ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1800-1
CVE-2012-2942, CVE-2013-1912

Package Information:
https://launchpad.net/ubuntu/+source/haproxy/1.4.18-0ubuntu2.1
https://launchpad.net/ubuntu/+source/haproxy/1.4.18-0ubuntu1.1
https://launchpad.net/ubuntu/+source/haproxy/1.4.15-1ubuntu0.1
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close